ES2602827T3 - Circuito de criptografía, protegido particularmente contra los ataques por observación de fugas de información mediante su cifrado - Google Patents
Circuito de criptografía, protegido particularmente contra los ataques por observación de fugas de información mediante su cifrado Download PDFInfo
- Publication number
- ES2602827T3 ES2602827T3 ES10700868.2T ES10700868T ES2602827T3 ES 2602827 T3 ES2602827 T3 ES 2602827T3 ES 10700868 T ES10700868 T ES 10700868T ES 2602827 T3 ES2602827 T3 ES 2602827T3
- Authority
- ES
- Spain
- Prior art keywords
- key
- circuit
- protected against
- encryption
- against attacks
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/002—Countermeasures against attacks on cryptographic mechanisms
- H04L9/003—Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
-
- G—PHYSICS
- G09—EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
- G09C—CIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
- G09C1/00—Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0618—Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
- H04L9/0625—Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/04—Masking or blinding
- H04L2209/046—Masking or blinding of operations, operands or results of the operations
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/12—Details relating to cryptographic hardware or logic circuitry
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- Storage Device Security (AREA)
- Semiconductor Integrated Circuits (AREA)
- Facsimile Transmission Control (AREA)
Abstract
Circuito de criptografía (21) que incluye una clave funcional kc para ejecutar un algoritmo de criptografía, incluyendo dicho circuito una segunda clave ki, caracterizado porque dicha segunda clave es apropiada en cada instancia de dicho circuito, permitiendo proteger a éste contra los ataques que aprovechan los canales auxiliares de dicho circuito; siendo enmascarada la clave funcional kc mediante la segunda clave ki combinando las dos claves mediante la operación XOR, siendo cifrada una variable de entrada x mediante la clave enmascarada kc ⊕ ki; siendo creada la segunda clave ki mediante una función físicamente inclonable o PUF.
Description
Claims (1)
-
imagen1
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0950342A FR2941343B1 (fr) | 2009-01-20 | 2009-01-20 | Circuit de cryptographie, protege notamment contre les attaques par observation de fuites d'information par leur chiffrement. |
FR0950342 | 2009-01-20 | ||
PCT/EP2010/050547 WO2010084107A1 (fr) | 2009-01-20 | 2010-01-18 | Circuit de cryptographie, protégé notamment contre les attaques par observation de fuites d'information par leur chiffrement |
Publications (1)
Publication Number | Publication Date |
---|---|
ES2602827T3 true ES2602827T3 (es) | 2017-02-22 |
Family
ID=41111143
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
ES10700868.2T Active ES2602827T3 (es) | 2009-01-20 | 2010-01-18 | Circuito de criptografía, protegido particularmente contra los ataques por observación de fugas de información mediante su cifrado |
Country Status (10)
Country | Link |
---|---|
US (2) | US20120045061A1 (es) |
EP (1) | EP2380305B1 (es) |
JP (1) | JP2012516094A (es) |
KR (1) | KR101712681B1 (es) |
CN (2) | CN102388563A (es) |
CA (1) | CA2750358C (es) |
ES (1) | ES2602827T3 (es) |
FR (1) | FR2941343B1 (es) |
SG (2) | SG196849A1 (es) |
WO (1) | WO2010084107A1 (es) |
Families Citing this family (18)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102571331A (zh) * | 2012-02-07 | 2012-07-11 | 中国科学院软件研究所 | 一种用于防御能量分析攻击的密码算法实现保护方法 |
KR101373576B1 (ko) * | 2012-12-26 | 2014-03-12 | 고려대학교 산학협력단 | Des 암호화 시스템 |
KR101408619B1 (ko) | 2013-01-14 | 2014-06-17 | 충북대학교 산학협력단 | 커패시터 용량 편차 기반 물리적 복제 방지 기능 시스템 |
US9009495B2 (en) | 2013-06-28 | 2015-04-14 | Envieta, LLC | High speed cryptographic combining system, and method for programmable logic devices |
CN107004380B (zh) * | 2014-10-13 | 2020-11-13 | 本质Id有限责任公司 | 包括物理不可克隆功能的加密设备 |
US9531384B1 (en) * | 2014-12-01 | 2016-12-27 | University Of South Florida | Adiabatic dynamic differential logic for differential power analysis resistant secure integrated circuits |
US10530566B2 (en) * | 2015-04-23 | 2020-01-07 | Cryptography Research, Inc. | Configuring a device based on a DPA countermeasure |
DE102015213300A1 (de) * | 2015-07-15 | 2017-01-19 | Siemens Aktiengesellschaft | Verfahren und Vorrichtung zur Erzeugung einer Geräte-spezifischen Kennung und Geräte umfassend einen personalisierten programmierbaren Schaltungsbaustein |
ITUB20152708A1 (it) * | 2015-07-31 | 2017-01-31 | St Microelectronics Srl | Procedimento per operare una crittografia con mascheratura di dati sensibili, apparato di crittografia e prodotto informatico corrispondente |
EP3226460A1 (en) * | 2016-04-01 | 2017-10-04 | Institut Mines-Telecom | Secret key estimation methods and devices |
US10389519B2 (en) * | 2016-09-30 | 2019-08-20 | International Business Machines Corporation | Hardware based cryptographic side-channel attack prevention |
JP6752247B2 (ja) | 2018-03-09 | 2020-09-09 | 三菱重工業株式会社 | 情報配信装置、配信対象装置、情報配信システム、情報配信方法及びプログラム |
US10742406B2 (en) | 2018-05-03 | 2020-08-11 | Micron Technology, Inc. | Key generation and secure storage in a noisy environment |
KR20200082982A (ko) | 2018-12-31 | 2020-07-08 | 삼성전자주식회사 | 물리적 복제방지 기능의 보안을 위한 집적 회로 및 이를 포함하는 장치 |
US11323275B2 (en) | 2019-03-25 | 2022-05-03 | Micron Technology, Inc. | Verification of identity using a secret key |
US11218330B2 (en) | 2019-03-25 | 2022-01-04 | Micron Technology, Inc. | Generating an identity for a computing device using a physical unclonable function |
FR3096206A1 (fr) * | 2019-05-17 | 2020-11-20 | Stmicroelectronics (Grenoble 2) Sas | Dispositif de protection de donnees masquees et procede associe |
CN113078996B (zh) * | 2021-02-25 | 2022-09-13 | 西安电子科技大学 | Sm4密码算法的fpga优化实现方法、系统及应用 |
Family Cites Families (23)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5768390A (en) * | 1995-10-25 | 1998-06-16 | International Business Machines Corporation | Cryptographic system with masking |
DE69932740T2 (de) * | 1998-12-30 | 2006-12-07 | Nokia Corp. | Verfahren und vorrichtung zur kryptographischen datenverarbeitung |
US7599491B2 (en) * | 1999-01-11 | 2009-10-06 | Certicom Corp. | Method for strengthening the implementation of ECDSA against power analysis |
GB0023409D0 (en) * | 2000-09-22 | 2000-11-08 | Integrated Silicon Systems Ltd | Data encryption apparatus |
FR2820577B1 (fr) * | 2001-02-08 | 2003-06-13 | St Microelectronics Sa | Procede securise de calcul cryptographique a cle secrete et composant mettant en oeuvre un tel procede |
FR2825873A1 (fr) * | 2001-06-11 | 2002-12-13 | St Microelectronics Sa | Stockage protege d'une donnee dans un circuit integre |
JP4596686B2 (ja) * | 2001-06-13 | 2010-12-08 | 富士通株式会社 | Dpaに対して安全な暗号化 |
US8582774B2 (en) * | 2002-03-07 | 2013-11-12 | Gemalto Sa | Method for making safe an electronic cryptography assembly with a secret key |
CN100337442C (zh) * | 2003-06-27 | 2007-09-12 | 华为技术有限公司 | 一种在无线局域网中进行数据完整性保护的方法 |
JP4611643B2 (ja) * | 2004-01-16 | 2011-01-12 | 三菱電機株式会社 | 個別鍵生成装置 |
WO2005079069A1 (en) * | 2004-02-12 | 2005-08-25 | Philips Intellectual Property & Standards Gmbh | System for selective data transmission |
US7899190B2 (en) * | 2004-04-16 | 2011-03-01 | Research In Motion Limited | Security countermeasures for power analysis attacks |
EP1596278A1 (fr) * | 2004-05-11 | 2005-11-16 | Axalto SA | Procédé de protection d'un ensemble cryptographique par masquage homographique |
US8160244B2 (en) * | 2004-10-01 | 2012-04-17 | Broadcom Corporation | Stateless hardware security module |
EP1842203A4 (en) * | 2004-11-12 | 2011-03-23 | Verayo Inc | KEYS OF VOLATILE DEVICES, AND THEIR APPLICATIONS |
US7949032B1 (en) * | 2005-05-16 | 2011-05-24 | Frost Edward G | Methods and apparatus for masking and securing communications transmissions |
CA2542556C (en) * | 2005-06-03 | 2014-09-16 | Tata Consultancy Services Limited | An authentication system executing an elliptic curve digital signature cryptographic process |
FR2893796B1 (fr) * | 2005-11-21 | 2008-01-04 | Atmel Corp | Procede de protection par chiffrement |
MX2008015210A (es) * | 2006-06-09 | 2009-05-28 | Verisign Inc | Metodo y aparato para proporcionar autentificacion y privacidad con dispositivos de baja complejidad. |
US20110002461A1 (en) * | 2007-05-11 | 2011-01-06 | Validity Sensors, Inc. | Method and System for Electronically Securing an Electronic Biometric Device Using Physically Unclonable Functions |
IL187046A0 (en) * | 2007-10-30 | 2008-02-09 | Sandisk Il Ltd | Memory randomization for protection against side channel attacks |
US20100150343A1 (en) * | 2008-12-15 | 2010-06-17 | Nxp B.V. | System and method for encrypting data based on cyclic groups |
FR2941342B1 (fr) * | 2009-01-20 | 2011-05-20 | Groupe Des Ecoles De Telecommunications Get Ecole Nat Superieure Des Telecommunications Enst | Circuit de cryptographie protege contre les attaques en observation, notamment d'ordre eleve. |
-
2009
- 2009-01-20 FR FR0950342A patent/FR2941343B1/fr active Active
-
2010
- 2010-01-18 SG SG2014004535A patent/SG196849A1/en unknown
- 2010-01-18 CA CA2750358A patent/CA2750358C/en active Active
- 2010-01-18 WO PCT/EP2010/050547 patent/WO2010084107A1/fr active Application Filing
- 2010-01-18 KR KR1020117016921A patent/KR101712681B1/ko active IP Right Grant
- 2010-01-18 CN CN2010800049766A patent/CN102388563A/zh active Pending
- 2010-01-18 US US13/145,181 patent/US20120045061A1/en not_active Abandoned
- 2010-01-18 EP EP10700868.2A patent/EP2380305B1/fr active Active
- 2010-01-18 ES ES10700868.2T patent/ES2602827T3/es active Active
- 2010-01-18 SG SG2011053253A patent/SG173110A1/en unknown
- 2010-01-18 CN CN201810384907.0A patent/CN108599917A/zh active Pending
- 2010-01-18 JP JP2011546771A patent/JP2012516094A/ja active Pending
-
2020
- 2020-02-24 US US16/798,515 patent/US20200195417A1/en not_active Abandoned
Also Published As
Publication number | Publication date |
---|---|
FR2941343A1 (fr) | 2010-07-23 |
WO2010084107A9 (fr) | 2011-09-22 |
CA2750358A1 (en) | 2010-07-29 |
US20120045061A1 (en) | 2012-02-23 |
WO2010084107A1 (fr) | 2010-07-29 |
SG196849A1 (en) | 2014-02-13 |
KR20120018108A (ko) | 2012-02-29 |
US20200195417A1 (en) | 2020-06-18 |
CN102388563A (zh) | 2012-03-21 |
CN108599917A (zh) | 2018-09-28 |
CA2750358C (en) | 2019-02-26 |
SG173110A1 (en) | 2011-08-29 |
FR2941343B1 (fr) | 2011-04-08 |
KR101712681B1 (ko) | 2017-03-06 |
JP2012516094A (ja) | 2012-07-12 |
EP2380305B1 (fr) | 2016-08-17 |
EP2380305A1 (fr) | 2011-10-26 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ES2602827T3 (es) | Circuito de criptografía, protegido particularmente contra los ataques por observación de fugas de información mediante su cifrado | |
Wang et al. | Novel image encryption algorithm based on cycle shift and chaotic system | |
JP2008545163A5 (es) | ||
EA201891822A1 (ru) | Безопасность персональных устройств с использованием криптографии на основе эллиптических кривых для разделения секрета | |
CN102355352B (zh) | 一种数据机密性和完整性保护方法 | |
MX2016001900A (es) | Criptografia nado utilizando funciones unidireccionales. | |
WO2016057086A8 (en) | Common modulus rsa key pairs for signature generation and encryption/decryption | |
GB2544672A (en) | PUF and address dependent data encryption | |
ATE440336T1 (de) | Verfahren zum schutz von ic-karten vor leistungsanalyse-attacken | |
UA122327C2 (uk) | Nado- криптографія з генераторами ключів | |
GB2492698A (en) | An efficient homomorphic encryption scheme for bilinear forms | |
ITMI20082364A1 (it) | Metodo per proteggere un dispositivo crittografico contro attacchi spa, dpa e temporali | |
JP2013509089A5 (es) | ||
EP2544400A3 (en) | PUF based Cryptographic communication system and cryptographic communication method | |
WO2013068843A3 (en) | Multi-key cryptography for encrypting file system acceleration | |
BRPI0700267A (pt) | método de comunicação entre um roteador e um hospedeiro, roteador para comunicação com um hospedeiro, e, hospedeiro para comunicação com um roteador | |
JP2014085674A5 (es) | ||
ATE472133T1 (de) | Entschlüsselungsverfahren | |
ATE527778T1 (de) | Ganzzahlige division gegen einen leistungsanalyseangriff | |
IN2014CN04110A (es) | ||
Kumar et al. | A survey on symmetric and asymmetric key based image encryption | |
EA201490873A1 (ru) | Устройство для обращения с банкнотами и/или монетами и способы для инициализации и работы такого устройства | |
JP2016525836A5 (es) | ||
TW201445965A (zh) | 密碼裝置以及密鑰保護方法 | |
Lee et al. | A study on encryption process and decryption of ransomware in 2019 |